Ethical Hacking: intermediate

  • 49 Courses | 44h 17m 3s
  • 8 Books | 48h
  • Includes Lab
Rating 5.0 of 2 users Rating 5.0 of 2 users (2)
 
Ethical Hacking is extremely important for enterprises. It helps find weaknesses and vulnerabilities of systems and networks before malicious hackers can. Explore ethical hacking.

COURSES INCLUDED

Ethical Hacker: Overview & Threats
Discover the requirements and objectives of the CEHv10 (312-50) exam and explore threats, the threat landscape, what motivates threat actors, and threat defense types. Watch the videos in this course and learn how to describe the questions associated with the CEHv10 exam, identify a vulnerability in IT security and recite various basic terms in IT security. You'll also observe how to provide an example of a network threat, determine a threat category, and outline a concept in threat management.
3 videos | 1h has Assessment available Badge
Ethical Hacker: Hacking Concepts
Explore the concepts of hackers and discover the common phases of hacking. In this course, you will examine what makes a good hacker and the different types of hackers like Script Kiddies, White Hats, and Black Hats. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to identify the purpose of each type of hacker, recall the type of hacker who simply executes an exploit, describe the difference between active and passive recon, identify tools used during each phase of the hacking process, and list the phases of the hacking process.
2 videos | 48m has Assessment available Badge
Ethical Hacker: Security Controls
Explore Security policies and how they are used to protect information, systems, networks, and even physical threats, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to contrast Information Assurance from Information Security, explain the advantages of network segmentation, contrast types of workplace policies, create and develop basic security policies, identify opportunities to add physical security to a security policy, identify the differences in different physical security control types, and sequence the process of performing threat modeling.
3 videos | 1h 10m has Assessment available Badge
Ethical Hacker: Security Controls Part 2
Explore how Security Incident and Event Monitoring (SIEM), User Behavior Analytics (UBA), and Access Control Lists can be used to prevent data loss or leakage. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to describe the duties of the IRT, list the steps to incident management process, describe security terms associated with access control, identify the types of access control, and describe AAA concepts.
2 videos | 52m has Assessment available Badge
Ethical Hacker: Pentesting, Laws, & Standards
Explore how Security Incident and Event Monitoring (SIEM), User Behavior Analytics (UBA), and Access Control Lists can be used to prevent data loss or leakage, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to compare security audits, vulnerability testing and penetration testing, identify the responsibilities of security teams, identify security regulations and standards created by industry and government bodies, and compare HIPAA against the Sarbanes-Oxley Act.
2 videos | 46m has Assessment available Badge
Ethical Hacker: Footprinting
Discover footprinting tools and techniques that passively gather information on a target website, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Learn how footprinting augments hacking. Use Google to reveal information about a company. Identify website technologies and web-based tools that scour lists of internet-connected devices that belong to a company. Identify tools that you can use to crawl through and copy a website. Document wget syntax. Identify tools that obtain domain name registration information.
3 videos | 1h 29m has Assessment available Badge
Ethical Hacker: Host Discovery & Scanning with Nmap
Explore tools and techniques to discover hosts and determine if a host has open ports, services, or vulnerabilities, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. During this course, you will learn how to create a BASH shell to search for valid network devices. Identify utilities that discover network devices. Analyze Nmap functionality, classify Nmap scanning features, and identify commands based on the type of scan performed. Then move on to executing commands to search for open ports, runing UDP commands to scan on all ports, selecting the command that determines the device operating system, and identifying a port's service and version.
3 videos | 1h 31m has Assessment available Badge
Ethical Hacker: ProxyChains & Enumeration
Discover how to use ProxyChains to obfuscate your contact with a target network, bypassing security features like IDSs and firewalls. During this course you will explore enumeration concepts and how to perform enumeration on services like NetBIOS, SMTP, and SNMP. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam.
2 videos | 49m has Assessment available Badge
Ethical Hacker: Vulnerability Analysis Concepts & Tools
Explore vulnerability management concepts, life-cycle, assessments, and tools, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to describe several phases of the Vulnerability Management lifecycle. During this course, you will define the steps in the post engagement phase of the Vulnerability; observe how to note the various vulnerability tools; establish a database for vulnerabilities by the US government, and finally, detail characteristics of the CVSS framework.
2 videos | 58m has Assessment available Badge
Ethical Hacker: Password Attacks
Discover low and high tech methods to attack password-based authentication, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to classify methods and advantages of low tech password attacks, detail methods and advantages of high tech password attacks, identify high tech attacks against passwords and how to defend against them, locate the attack vector of tools such as Medusa and Hydra, and spot vulnerabilities that can be exploited by packet sniffing tools.
2 videos | 49m has Assessment available Badge
Ethical Hacker: Password Attacks Part 2
Discover tools and techniques to crack password hashes and use those hashes to gain unauthorized access to systems. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to identify command line options for John the Ripper, recall command line options for Hashcat, and specify where NT hashes can be added from using Cain and Abel. From there you can learn how to determine dictionary attack options, distinguish the method ophcrack uses to crack passwords, select command line options for responder, and name command line options for ettercap.
3 videos | 1h 9m has Assessment available Badge
Ethical Hacker: Privilege Escalation
Explore multiple methods to hijack or use insecure configurations to gain unauthorized privileges, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to describe the different types of privilege escalation, create a malicious executable with Kali Linux to elevate privileges, and describe how to work with schedule tasks. You will also observe how to use command parameters to elevate privileges, locate an exploit in Kali Linux, compile source code into an executable program, and use Metasploit to exploit a Windows system.
3 videos | 1h 15m has Assessment available Badge
Ethical Hacker: Covert Data Gathering
Discover how spyware and keyloggers can be used to clandestinely gather data from a target system, as you prepare for the 312-50: Certified Ethical Hacker v10 exam.
1 video | 28m has Assessment available Badge
Ethical Hacker: Hidden Files & Covering Tracks
Discover how alternate data streams and steganography serve as tactics to hide information. Explore how to cover tracks after a system breach, including disabling auditing systems and clearing logs. This course helps prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to execute a command to create an alternate data stream. Recall a command to create a symbolic link to a file. Show techniques to cover your tracks. Identify valid options for the AuditPol command.
2 videos | 48m has Assessment available Badge
Ethical Hacker: Malware Threats
Discover the threats malware poses to a system by examining malware types and components, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to spot malware threats that can be executed using batch scripts, pinpoint tools that create malware, recognize malware threats and how they can be deployed, describe malware types and components, describe the different ways malware can be distributed, and identify malware types.
2 videos | 57m has Assessment available Badge
Ethical Hacker: Malware Distribution
Increase your malware knowledge by exploring malware distribution methods like social engineering, phishing, click-jacking, and more, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. This course will teach you about search engine manipulation, social engineering, phishing, malvertising, compromised legitimate sites, spam, drive-by downloads, click-jacking, and other topics. Watch this video and learn how malware is distributed, identify basic Malware components, recognize Trojan software types, and recommend Trojan countermeasures.
1 video | 39m has Assessment available Badge
Ethical Hacker: Network Sniffing
Discover network sniffing and how it can be done, even on switched networks, to capture and sift through network packets, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn the techniques to receive a copy of all network traffic, specify the Wireshark feature that assembles the conversation, describe different techniques hackers use to place themselves in the pathway of communication, and identify the tool to change your MAC address.
2 videos | 43m has Assessment available Badge
Ethical Hacker: Social Engineering
Discover how social engineering manipulates trust to elicit information from targets through emotional responses and other tactics, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and recognize hacking tactics to gain access through secure areas. See how shoulder surfing works as a form of social engineering. Describe a framework for a social engineering tool in Kali. Postulate a method of attack on a specific user in a high-level position. Show how phishing can compromise business email accounts. Conclude by learning how to identify malicious techniques that harvest user information from a mobile device.
3 videos | 1h 8m has Assessment available Badge
Ethical Hacker: Denial of Service
Explore the concepts and techniques for performing Denial of Service and Distributed Denial of Service attacks and examine the various types of attacks. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to identify types of Denial of Service attacks, identify Botnet scanning methods, compare Volumetric attacks against Protocol attacks, recall the command to perform a UDP flood attack, execute the command to perform an HTTP flood attack, compare High Orbit Ion Cannon to Low Orbit Ion Cannon, and list methods to manage DoS attacks.
3 videos | 1h 10m has Assessment available Badge
Ethical Hacker: Session Hijacking
Explore session hijacking and the impacts of successful attacks. See how to conduct an attack, classify attack types, and apply possible mitigation strategies, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos to learn how to identify the tools needed to intercept a web request, provide a session ID to the browser, and analyze the session ID, to see how easy it is to predict. Recognize various types of session attacks. Identify attack types on SSL and TLS, and describe how to perform a MITM attack, to assist a hijacked session.
3 videos | 1h 4m has Assessment available Badge
Ethical Hacker: Evading IDS, Firewall, & Honeypots
Explore how to evade intrusion detection systems, firewalls, and honeypots, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to interpret IDS alerts from IDS statements, specify NAT devices that filter traffic and set security policies, and recall more techniques to gather information about an intruder. From there, you will learn how to recite best practices to configure a honeypot, explain the use of several honeypots on a network, describe a method to scan a specified honeypot with NMAP, and list more methods to scan honeypots.
2 videos | 1h 8m has Assessment available Badge
Ethical Hacker: Evading IDS, Firewall, & Honeypots Part 2
Discover how to install and configure the Snort intrusion detection software, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to identify command line options for SNORT, operate the command to display network interfaces, and execute the command to add an interface to the alert output. From there, you will recall the rule actions available for Snort, identify the IP Protocols available for Snort rules, apply Snort rule header parameters, and select Snort rule options parameters.
2 videos | 1h 15m has Assessment available Badge
Ethical Hacker: Evading IDS, Firewall, & Honeypots Part 3
Increase your knowledge of IDS evasion using Snort by learning how to test the software configuration, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to execute testing of Snort configuration files before execution, identify methods to evade an intrusion detection system, detect properties that indicate a honeypot, and recognize the signatures of different types of honeypots.
1 video | 37m has Assessment available Badge
Ethical Hacker: Hacking Web Servers
Explore common web server attack tactics and examine possible motivations for targeting web servers. Vulnerabilities associated with web servers that an attacker may exploit and how they may do it is also covered. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch this video and learn how to describe possible motivations for targeting web servers, describe vulnerabilities associated with web servers that an attacker may exploit, describe the common methodology employed for cloning a website, and describe a common methodology employed for brute force and dictionary attacks.
1 video | 35m has Assessment available Badge
Ethical Hacker: Common Web App Threats
Explore attacks geared towards Web Apps including injection-based and file/directory attacks, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to specify the syntax for command injection, choose the correct command to setup a listener, identify vulnerabilities with files and directories, and identify a folder traversal attack.
2 videos | 44m has Assessment available Badge
Ethical Hacker: Common Web App Threats Part 2
Discover attacks against web apps using weak or broken authentication methods, and how cross-site scripting can be used to execute code. This course will help prepare you for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to identify attacks that can exploit weak authentication methods, identify methods to protect against data leaking, recognize the potential dangers of poor encoding practices, identify the types of cross site scripting (XSS) and associated vulnerabilities, recognize potential dangers inherent in running web applications, and mitigate the dangers of using Indirect Object References (IDOR) in web applications.
2 videos | 51m has Assessment available Badge
Ethical Hacker: Practical Web App Hacking
Explore web application hacking methodology through practical examples, from footprinting the target server to gaining root privileges. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to discover systems on the network, find the command that determines if there is web server software running on a system, locate web server vulnerabilities, and remember the command that scans a Wordpress site. You'll also learn how to recognize the tool that checks for website vulnerabilities, choose a tool that creates a PHP payload, pick a tool that creates a listener that will accept connections from the victim, and list commands that create a listener in Metasploit.
3 videos | 1h 24m has Assessment available Badge
Ethical Hacker: SQL Injection
Explore SQL Injection attacks and how they can be used to inject, retrieve, or bypass authentication mechanisms. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch this video and learn how to identify SQL Injection risks and explain how to avoid SQL Injection. Gain a high-level view of how Transact-SQL statements work, and finally, you will learn how to review SQL injection exercise examples.
1 video | 24m has Assessment available Badge
Ethical Hacker: SQL Injection Types & Tools
Discover how SQL Injection can be used to enumerate database table and column information or access files on the database server file system. This course helps prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to perform a SQL injection against login, describe the purpose of error-based SQL injection, show how to include metadata in the SQL injection results, write the syntax to load a file into the web page using SQL injection, demonstrate how to write to a file with SQL injection, and finally, uncover tools that automate SQL injection attacks.
2 videos | 56m has Assessment available Badge
Ethical Hacker: Wireless Hacking Concepts
Explore the world of wireless technology hacking concepts, such as definitions, terminology, common wireless standards and encryption schemes, authentication mechanisms, Service Set Identifiers (SSIDs), access points, and antennas. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch this video to learn how to identify wireless terms and usage scenarios, define wireless standards, recall authentication mechanisms, and describe encryption schemes.
1 video | 27m has Assessment available Badge
Ethical Hacker: Wireless Hacking Tools
Familiarize yourself with common tools used in wireless hacking, such as wireless adapters, network discovery tools, Aircrack-ng Suite, Fern Wifi Crackers, WiFi Pineapple and more. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to identify hardware devices for wireless hacking, find network discovery tools, recognize the utilities that are part of the Aircrack-ng suite, uncover tools that can crack Wifi passwords, and spot devices that create rogue access points.
2 videos | 54m has Assessment available Badge
Ethical Hacker: Wireless Hacking Common Threats
Examine common wireless hacking threats like exploitation of poorly configured devices, deployment of Rogue, Evil Twin and honeypot APs, and MAC filter bypass, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to identify best practices to add a new network device, compare Rogue APs to Evil Twin APs. You will also recall how to change the MAC Address of a network interface, and execute commands that reveal hidden networks.
2 videos | 42m has Assessment available Badge
Ethical Hacker: Cracking & Mobile Hacking
Explore the process involved in cracking WEP, WPA, and WPA2 using Aircrack-ng. During this course, you will explore the topic of mobile hacking, and the challenges of managing a BYOD environment. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to identify the command to put the wireless adapter into monitor mode, follow the steps to crack WEP and WPA passwords, identify a command that will attempt to crack a WPA password, spot vulnerabilities in mobile platforms, identify malware sources, and identify methods to prevent mobile attacks.
3 videos | 1h 2m has Assessment available Badge
Ethical Hacker: IoT Concepts
Explore general IoT concepts that will help you to understand what IoT devices are and how they operate and communicate with each other and their ecosystem. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to identify the qualities that define IoT objects, differentiate various components of an IoT architecture, choose network protocols to support IoT, identify differences between the models used to support IoT communication, and describe challenges likely to be encountered when IoT is implemented.
2 videos | 49m has Assessment available Badge
Ethical Hacker: IoT Attacks
Discover the vulnerabilities and attacks that can lead to IoT systems being compromised, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to identify the top IoT vulnerability, describe the first action to secure a device, identify common IoT attack areas, describe the top three IoT threats, define the type of attack that involves your device in a botnet, list the steps of an IoT hacking methodology, and identify the tools used to perform IoT attacks.
2 videos | 1h 10m has Assessment available Badge
Ethical Hacker: IoT Hacking & Countermeasures
Examine the IoT hacking methodology and explore countermeasures that can be used to secure IoT devices, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch this video and learn how to explain an IoT Hacking methodology, describe a common tool used to gather information, describe a tool for that scans for vulnerability, and recall a common countermeasure that secures IoT devices.
1 video | 35m has Assessment available Badge
Ethical Hacker: Cloud Computing Concepts
Explore the basics of cloud computing, including deployment and service models, so you can better understand cloud computing attacks, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to identify cloud computing options that can be self-serviced, describe key cloud computing characteristics, recall what are the accepted cloud service models, define what are the accepted cloud deployment models, compare private, community and public clouds, and identify the major cloud actors.
2 videos | 58m has Assessment available Badge
Ethical Hacker: Cloud Computer Attacks
Explore the vulnerabilities and attacks that can lead to cloud systems being compromised, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to describe cloud computing threats that involve using the cloud services within the attack, follow best practices with time and logging within the cloud, recognize common cloud computing attacks, describe the cloud attack that translates SOAP messages, define the cloud attack that involves placing the attacker's synchronization token on the user's system, and list the OWASP Top 10 Application Security Risks.
2 videos | 1h 4m has Assessment available Badge
Ethical Hacker: Cryptography Concepts
Explore concepts that help you to understand cryptography, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to define the objectives of cryptography, recall cryptographic concept definitions, describe common cryptographic hash algorithms, compare the MD5 and SHA1 hashing algorithms, follow the steps required to create and use a digital signature, recognize valid certificate authorities, and recite cryptographic concept definitions.
2 videos | 1h 12m has Assessment available Badge
Ethical Hacker: Cryptography Concepts Part 2
Continue to enhance your cryptography knowledge by exploring concepts like cryptanalysis, cryptology, and symmetric and asymmetric key management. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to describe a cryptographic concept, recall concepts in cryptoanalysis, apply a term used in key cryptography, explain more common concepts in cryptography, list common symmetric types and their key strengths, and describe the number of rounds for various bit keys for encryption.
2 videos | 1h 7m has Assessment available Badge
Ethical Hacker: Cryptography Concepts Part 3
Examine cryptography concepts such as cryptosystems, hashing algorithms, digital signatures and certificates, and key wrapping, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to identify examples of Asymmetric Algorithms. Find an additional name for Message Digests. Learn the basic requirements of a hash function. Recognize the primary purposes of Public Key Infrastructure. Find critical information in a Digital Certificate. Recall the phases of the certificate lifecycle, and finally, identify the RFC 2048 requirements for ISAKMP.
2 videos | 1h 14m has Assessment available Badge
Ethical Hacker: Cryptography Attacks
Discover various approaches that can be used to attack a cryptographic system, such as analytic, implementation, brute force, ciphertext only, meet in the middle, and replay attacks. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. In this video, you will compare techniques used to attack a cryptographic system, identify differences between different types of attacks against a cryptographic system, and identify likely vulnerabilities to different attacks against a cryptographic system.
1 video | 33m has Assessment available Badge
Ethical Hacker: Risk Assessment
Ethical hacking is about testing the risk level of an organization. In order to perform effective, professional ethical hacking, a knowledge of risk is essential. In this 10-video course, you will discover how to use the Common Vulnerability Scoring System (CVSS) and how to apply risk management concepts and evaluate risk in accordance with common standards. Key concepts covered in this course include learning to calculate risk levels in a quantitative manner, the preliminary step done in any risk assessment; learning to identify and implement specific responses to risk assess security vulnerabilities by using CVSS; and utilizing the CIA triangle (confidentiality, integrity. and availability) and the McCumber cube to assess risks and threats. Next, learn to apply risk management standards according to NIST 800-37; evaluate security in accordance with ISO/IEC 18045; and learn the COBIT 5 standard, a widely-known standard and way of modeling risk and security. Finally, learn to use Damage, Reproducibility, Exploitability, Affected Users, Discoverability (DREAD), Process for Attack Simulation and Threat Analysis (PASTA), and other risk models.
10 videos | 46m has Assessment available Badge
Ethical Hacker: Incident Response
Ethical hacking is a means to avoid incidents and to discover them before they are realized. Often, ethical hacking is part of the response to an incident, so an understanding of incident handling is important for the ethical hacker. In this 10-video course, you will explore the foundational concepts of incident response, including incident classification, recovery and remediation, and after-action review. Key concepts covered in this course include incident response concepts that can be applied, whether a situation is a cyber incident, an insider issue, a physical disaster, or other type; learning to properly classify and describe different types of incidents; and learning to create a response plan for physical incidents. Learners continue by observing how to create a response plan for cyber incidents; how to apply basic incident response forensics including evidence handling and basic techniques; and how to apply basic incident response forensics, including imaging a drive and basic legal standards. Finally, learn to conduct recovery and remediation activities; and conduct an after-action review of incident response.
10 videos | 38m has Assessment available Badge
Ethical Hacker: Security Standards
Ethical hacking is not just random hacking attempts; it is a systematic testing of the target's security. For that reason, an understanding of security standards and formal testing methodologies is critical. Key concepts covered in this 11-video course include security standards such as NIST 800-115, a security standard which is integrally interconnected with ethical hacking and testing; and NIST 800-53, a security standard that can help users to professionalize and improve an ethical hacking test. Next, learn how to properly apply filtering and data validation; how to apply the NSA-IAM to ethical hacking to plan, execute, and report on your ethical hacking project; and how to apply the PTES to ethical hacking to plan, execute, and report on your ethical hacking project. Then learn about PCI-DSS standards and how to integrate them into ethical hacking; learn how to implement ISO 27001; and learn to interpret and apply NIST 800-12. Finally, learners observe how to employ NIST 800-26 standards to manage IT security; and learn about NIST 800-14 security protocols.
11 videos | 39m has Assessment available Badge
Ethical Hacker: Secure Technology & Applications
Security devices and software are the technical aspect of security. An ethical hacker must be familiar with security technology in order to effectively conduct tests of the target organization's network. In this 10-video course, you will explore firewall types and usage, SIEM systems, intrusion detection systems and intrusion prevention systems (IDS/IPS), antivirus strategies, Windows Firewall, and how to implement Snort. Key concepts covered in this course include security devices and software concepts, and how they relate to ethical hacking; learning to correctly deploy firewall solutions, their relevance to ethical hacking, and different types and usage; and learning the role of SIEM (security information and event management) and how to deploy SIEM systems. Next, learners observe how to utilize IDS/IPS and its relationship to ethical hacking; learn antivirus concepts and implement an AV strategy; configure the firewall in Windows 10 and Windows Server 2019; and learn to configure Windows Defender. Conclude by learning how to implement basic Snort network IDS, a tool that can be used for simple packet capture or for IDS.
10 videos | 40m has Assessment available Badge
Ethical Hacker: Account Creation
Because account management and access control are fundamental to security, it is vital to understand these technologies as an ethical hacker. In this 6-video course, learners can explore account creation concepts, standard access control models, attribute-based access control, and how to design account and access control. Key concepts covered in this course include learning about account creation, and why how an organization creates and manages accounts is fundamental to security; common attack methodologies; and how to test accounts in a network. Next, you will learn about three fundamental access models that are utilized by a wide range of systems and include mandatory access control (MAC), discretionary access control (DAC), and the most common one, role-based access control (RBAC). Then observe how to implement attributed-based access control (ABAC) and its advantages over standard access control; and learn to design your account and account management processes by selecting one of the three fundamental models to use for a test design for an organization.
6 videos | 18m has Assessment available Badge
Ethical Hacker: Scanning
One of the early stages in ethical hacking is reconnaissance of the target. In this 10-video course, you can explore various scanning tools and techniques used in ethical hacking, including Nmap, OWASP ZAP, Vega, Shodan, and specialized Google searches. Key concepts covered in this course include how to use Nmap, an open-source network scanner and one of the most widely-used scanning tools for scanning a target system or network; how to use OWASP ZAP, an open-source web application security scanner, to scan a target website; and how to use Vega, an open-source web security scanner and testing platform, to scan a target website. Next, learners observe how to use the Shodan search engine to gather information about vulnerabilities, its purpose and usage, and the role it plays in ethical hacking and penetration testing. Finally, learn how to use multiple informational websites to gain information about a target; and apply specialized advanced Google searches to find information for ethical hacking.
10 videos | 36m has Assessment
Ethical Hacker: Hacking Techniques
Ultimately, ethical hacking is about hacking, so the ethical hacker must have some hands-on hacking skills. Explore fundamental hacking techniques in this 14-video course: SQL injection, cross-site scripting (XSS), malware, using viruses, DoS attacks, steganography, using Metasploit, and Windows hacking. Key concepts covered here include how to use SQL injection and variations; how to execute basic SQL Injection; and learning how to recognize XSS, an attack on the user via the website, as opposed to attacks on the website via the user. Next, learners examine malware threats and learn how to recognize and describe types of malware; learn to implement an innocuous virus in penetration testing; and learn the types of DoS and associated countermeasures. Continue by learning how steganography works, a technique important to ethical hacking because it is a favorite technique to exfiltrate data from malicious insiders; and the basics of Metasploit, a penetration-testing software that finds security issues, verifies vulnerability mitigations, and manages security assessments. Finally, learn to execute basic Metasploit commands; and learn to use common Windows hacking techniques.
14 videos | 1h 3m has Assessment
SHOW MORE
FREE ACCESS

EARN A DIGITAL BADGE WHEN YOU COMPLETE THESE COURSES

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

BOOKS INCLUDED

Book

Hacking for Dummies, 6th Edition
Whether you're worried about your laptop, smartphone, or desktop computer being compromised, this no-nonsense book helps you learn how to recognize the vulnerabilities in your systems so you can safeguard them more diligently-with confidence and ease.
book Duration 5h 37m book Authors By Kevin Beaver

Book

Beginning Ethical Hacking with Kali Linux: Computational Techniques for Resolving Security Issues
Whether you are new to ethical hacking or a seasoned veteran, this book will help you understand and master many of the powerful and useful hacking-related tools of Kali Linux and the techniques that are widely used in the industry today.
book Duration 4h 7m book Authors By Sanjib Sinha

Book

Gray Hat Hacking: The Ethical Hacker's Handbook, Fifth Edition
Providing cutting-edge techniques for finding and fixing critical security flaws, this state-of-the-art resource explains the enemy's current weapons, skills, and tactics, and offers field-tested remedies, case studies, and ready-to-try testing labs.
book Duration 10h 7m book Authors By Allen Harper, et al.

Book

The Basics of Hacking and Penetration Testing: Ethical Hacking and Penetration Testing Made Easy, Second Edition
Introducing a four-step methodology for conducting a penetration test or hack, this guide walks through each of the steps and tools in a structured, orderly manner, allowing readers to understand how the output from each tool can be fully utilized in the subsequent phases of the penetration test.
book Duration 4h 28m book Authors By Patrick Engebretson

Book

Ethical Hacking and Penetration Testing Guide
Supplying a simple and clean explanation of how to effectively utilize a wide range of tools, this accessible resource details a four-step methodology for conducting an effective penetration test or hack to provide you with a fundamental understanding of offensive security.
book Duration 6h 2m book Authors By Rafay Baloch

Book

Beginning Ethical Hacking with Python
Teaching you the basics of ethical hacking and offering insights into the logic, algorithms, and syntax of Python, this book will set you up with a foundation that will help you understand the advanced concepts of hacking in the future.
book Duration 2h 18m book Authors By Sanjib Sinha

Book

CEHv9: Certified Ethical Hacker Version 9 Study Guide (Exam 312-50)
Designed to help you internalize critical information using concise, to-the-point explanations and an easy-to-follow approach to the material, this comprehensive, in-depth study guide is your ideal exam preparation resource, with specific coverage of all CEH objectives and plenty of practice material.
book Duration 12h 20m book Authors By Sean-Philip Oriyano

Book

Certified Ethical Hacker (CEH) Foundation Guide
With hands-on exercises, and practical real-world scenarios and examples, this book will help you prepare for the CEH training course and exam by gaining a solid foundation of knowledge of key fundamentals such as operating systems, databases, networking, programming, cloud, and virtualization.
book Duration 3h 1m book Authors By Sagar Ajay Rahalkar
SHOW MORE
FREE ACCESS